STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize audit system must be configured to audit failed attempts to access files and programs.

DISA Rule

SV-99389r1_rule

Vulnerability Number

V-88739

Group Title

SRG-OS-000474-GPOS-00219

Rule Version

VROM-SL-001425

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the audit.rules file and add the following line(s) to enable auditing of failed attempts to access files and programs:

-a exit,always -F arch=b64 -S truncate -F success=0
-a exit,always -F arch=b32 -S truncate -F success=0

Check Contents

Verify auditd is configured to audit failed file access attempts. There must be an audit rule for each of the access syscalls logging all failed accesses (-F success=0)

# cat /etc/audit.rules /etc/audit/audit.rules | grep -e "-a exit,always" | grep -e "-S truncate" | grep -e "-F success=0"

There must be an audit rule for each of the access syscalls logging all failed accesses (-F success=0). If not, this is a finding.

Vulnerability Number

V-88739

Documentable

False

Rule Version

VROM-SL-001425

Severity Override Guidance

Verify auditd is configured to audit failed file access attempts. There must be an audit rule for each of the access syscalls logging all failed accesses (-F success=0)

# cat /etc/audit.rules /etc/audit/audit.rules | grep -e "-a exit,always" | grep -e "-S truncate" | grep -e "-F success=0"

There must be an audit rule for each of the access syscalls logging all failed accesses (-F success=0). If not, this is a finding.

Check Content Reference

M

Target Key

3461

Comments